Monday, August 1, 2022

Gootkit Loader Resurfaces with Updated Tactic to Compromise Targeted Computers

The operators of the Gootkit access-as-a-service (AaaS) malware have resurfaced with updated techniques to compromise unsuspecting victims. "In the past, Gootkit used freeware installers to mask malicious files; now it uses legal documents to trick users into downloading these files," Trend Micro researchers Buddy Tancio and Jed Valderama said in a write-up last week. The findings
http://dlvr.it/SVsLx4

No comments:

Post a Comment

Exploitation of vulnerabilities affecting Cisco Firewall... - NCSC.GOV.UK - National Cyber Security Centre

Exploitation of vulnerabilities affecting Cisco Firewall... - NCSC.GOV.UK  National Cyber Security Centre http://dlvr.it/T65k1P